DISABLEMENT OF CAMERA FUNCTIONALITY FOR A PORTABLE DEVICE
    21.
    发明申请
    DISABLEMENT OF CAMERA FUNCTIONALITY FOR A PORTABLE DEVICE 有权
    禁用便携式设备的摄像功能

    公开(公告)号:US20080267614A1

    公开(公告)日:2008-10-30

    申请号:US12167351

    申请日:2008-07-03

    IPC分类号: G03B19/00

    摘要: Systems, methods, media, and apparatuses for disabling camera functionality in a portable device are disclosed. Embodiments of the method may include establishing a connection with a camera-enabled portable device and transmitting to the portable device a request for permission to disable camera functionality. Embodiments of the method may also include receiving a response from the portable device relating to permission to disable camera functionality. Further embodiments of the method may include, in response to receiving permission to disable camera functionality, transmitting to the portable device a command to disable camera functionality or, in response to receiving an indication that the user refused permission, displaying a notification message. The command to disable camera functionality may include a command to disable camera functionality for a prescribed period, while the portable device is located within a secure geographical location, partially or fully disable camera functionality, and/or other methodology.

    摘要翻译: 公开了用于在便携式设备中禁用照相机功能的系统,方法,介质和设备。 该方法的实施例可以包括建立与支持相机的便携式设备的连接,并向便携式设备发送允许禁用摄像机功能的请求。 该方法的实施例还可以包括从便携式设备接收关于允许禁用摄像机功能的响应。 该方法的另外的实施例可以响应于接收到禁用摄像机功能的许可,向便携式设备发送禁用摄像机功能的命令,或者响应于接收到用户拒绝许可的指示,显示通知消息。 禁用摄像机功能的命令可以包括在便携式设备位于安全的地理位置内,部分或全部禁用摄像机功能和/或其它方法的情况下禁用摄像机功能达指定期间的命令。

    METHOD, SYSTEM, AND COMPUTER PROGRAM PRODUCT FOR PROVIDING AN INTELLIGENT EVENT NOTIFICATION SYSTEM
    22.
    发明申请
    METHOD, SYSTEM, AND COMPUTER PROGRAM PRODUCT FOR PROVIDING AN INTELLIGENT EVENT NOTIFICATION SYSTEM 有权
    用于提供智能事件通知系统的方法,系统和计算机程序产品

    公开(公告)号:US20080218318A1

    公开(公告)日:2008-09-11

    申请号:US12124536

    申请日:2008-05-21

    IPC分类号: G05B11/01

    CPC分类号: G06Q10/109

    摘要: A computer program product for providing an intelligent event notification system includes instructions for implementing a method. The method includes selecting a type of event notification for an event. Determining the type of event notification is based in part on information elements associated with the event. The method also includes determining at least one optimal alert system to receive an event notification corresponding to the type of event notification selected. The determination is based in part on information elements associated with the event. The method further includes associating an alert trigger with the event notification and transmitting the event notification to the at least one optimal alert system upon activation of the alert trigger. The event notification type includes a supplemental information notification specifying activities to be performed in advance of, or in preparation for, the event.

    摘要翻译: 一种用于提供智能事件通知系统的计算机程序产品包括用于实现方法的指令。 该方法包括为事件选择事件通知的类型。 确定事件通知的类型部分地基于与事件相关联的信息元素。 该方法还包括确定至少一个最佳警报系统以接收与所选择的事件通知的类型相对应的事件通知。 确定部分地基于与事件相关联的信息元素。 该方法还包括将警报触发与事件通知相关联,并且在激活警报触发时将事件通知发送到至少一个最佳警报系统。 事件通知类型包括指定在事件之前执行的活动或为事件做准备的活动的补充信息通知。

    RFID INVENTORY DEVICE
    23.
    发明申请
    RFID INVENTORY DEVICE 审中-公开
    RFID存货设备

    公开(公告)号:US20080157967A1

    公开(公告)日:2008-07-03

    申请号:US11617002

    申请日:2006-12-28

    IPC分类号: G08B13/14

    摘要: A radio frequency identification (RFID) inventory device attached to a container for tracking quantities of objects stored in the container having an antenna supporting wireless interrogation by an external RFID reader, a RFID chip coupled to the antenna having an embedded unique identifier and a memory element, where the RFID chip is adapted to store in the memory element at least one quantity value and to allow an external reader to wirelessly collect the identifier and at least one quantity value in response to said wireless interrogation, and one or more sensors coupled to the RFID chip, where the sensors are configured to send at least one signal to the RFID chip in response to a change in quantities of objects in the container and where the RFID chip is configured to update at least one quantity value stored in response to a signal from the sensors.

    摘要翻译: 一种连接到容器上的射频识别(RFID)清单装置,用于跟踪存储在具有外部RFID读取器的支持无线询问的天线的容器中的数量的对象,耦合到具有嵌入式唯一标识符的天线的RFID芯片和存储元件 ,其中所述RFID芯片适于在所述存储器元件中存储至少一个数量值,并且允许外部读取器响应于所述无线询问而无线地收集所述标识符和至少一个数量值,以及耦合到所述无线询问的一个或多个传感器 RFID芯片,其中传感器被配置为响应于容器中物体的量的变化而将至少一个信号发送到RFID芯片,并且其中RFID芯片被配置为更新响应于信号存储的至少一个数量值 从传感器。

    System and Methods for Applying Social Computing Paradigm to Software Installation and Configuration
    24.
    发明申请
    System and Methods for Applying Social Computing Paradigm to Software Installation and Configuration 有权
    将社会计算范式应用到软件安装和配置的系统和方法

    公开(公告)号:US20080155534A1

    公开(公告)日:2008-06-26

    申请号:US11614291

    申请日:2006-12-21

    IPC分类号: G06F9/445

    CPC分类号: G06F8/61 G06F9/44505

    摘要: A method for installation and configuration of a software product includes installing a software product and determining configuration settings of the software product based upon a social network of peers. A system for installation and configuration of at least one software product includes at least one client install package capable of utilizing a social network for at least one of installing software; transmitting configuration settings; transmitting post-installation configuration settings; or responding to post-installation configuration modifications; and a server that stores and aggregates the configuration settings of a plurality of users, forming at least one social network.

    摘要翻译: 一种用于安装和配置软件产品的方法包括基于对等体的社交网络安装软件产品并确定软件产品的配置设置。 用于安装和配置至少一个软件产品的系统包括至少一个能够利用社交网络至少一个安装软件的客户端安装包; 发送配置设置; 传输安装后配置设置; 或响应安装后配置修改; 以及存储和聚合多个用户的配置设置的服务器,形成至少一个社交网络。

    METHOD, SYSTEM, AND PROGRAM PRODUCT FOR GENERATING A VIRTUAL DATABASE
    25.
    发明申请
    METHOD, SYSTEM, AND PROGRAM PRODUCT FOR GENERATING A VIRTUAL DATABASE 有权
    用于生成虚拟数据库的方法,系统和程序产品

    公开(公告)号:US20070294215A1

    公开(公告)日:2007-12-20

    申请号:US11424938

    申请日:2006-06-19

    IPC分类号: G06F17/30

    CPC分类号: G06F17/30566

    摘要: The present invention provides a virtual database as well as a method, system, and program product for generating a virtual database. Specifically, under the present invention, Service Data Objects (SDOs) corresponding to a plurality of database tables are provided within a virtual container. Once provided, two or more of the SDOs are interrelated to yield the virtual database (having a Virtual Bounded Persistent Memory). In accordance with the present invention, the database tables can be stored within a single (e.g., conventional) database, or databases. In addition, the virtual database can be generated and removed on-demand. Still yet, the virtual database of the present invention can be queried using standard Structured Query Language (SQL) queries.

    摘要翻译: 本发明提供一种虚拟数据库以及用于生成虚拟数据库的方法,系统和程序产品。 具体而言,在本发明中,在虚拟容器内设置与多个数据库表对应的服务数据对象(SDO)。 一旦提供,两个或多个SDO是相互关联的,以产生虚拟数据库(具有虚拟有界持久存储器)。 根据本发明,数据库表可以存储在单个(例如,传统的)数据库或数据库中。 此外,可以根据需要生成和删除虚拟数据库。 然而,本发明的虚拟数据库可以使用标准结构化查询语言(SQL)查询来查询。

    PRE-FETCHING ITEMS IN A VIRTUAL UNIVERSE BASED ON AVATAR COMMUNICATIONS
    26.
    发明申请
    PRE-FETCHING ITEMS IN A VIRTUAL UNIVERSE BASED ON AVATAR COMMUNICATIONS 有权
    基于AVATAR通信的虚拟大学中的预制项目

    公开(公告)号:US20100306652A1

    公开(公告)日:2010-12-02

    申请号:US12473306

    申请日:2009-05-28

    IPC分类号: G06F3/048

    摘要: The present invention pre-fetches objects, textures and scripts (collectively referred to herein as items) through analysis of the communications of an avatar. Furthermore, if an object, texture or script is not pre-fetched upon arrival to a region the virtual universe's object, texture and script download system is augmented to prioritize objects the user may be interested in based on the avatar's communications and previously stated priorities. The present invention may improve user experience of virtual world by prioritizing the download and caching of objects, textures, and scripts that are likely to interest the user. Such a prioritization enhances the user experience by reducing wait times for the rendering of objects of interest.

    摘要翻译: 本发明通过分析化身的通信来预取对象,纹理和脚本(在此统称为项目)。 此外,如果物体,纹理或脚本在到达某个区域时未被预取,则虚拟宇宙的对象,纹理和脚本下载系统被扩充以根据化身的通信和先前所述的优先级来优先化用户可能感兴趣的对象。 本发明可以通过优先考虑用户可能感兴趣的对象,纹理和脚本的下载和缓存来提高虚拟世界的用户体验。 这样的优先级通过减少感兴趣对象的渲染的等待时间来增强用户体验。

    METHOD, SYSTEM AND COMPUTER PROGRAM PRODUCT FOR NATIONAL LANGUAGE SUPPORT USING A MULTI-LANGUAGE PROPERTY FILE
    27.
    发明申请
    METHOD, SYSTEM AND COMPUTER PROGRAM PRODUCT FOR NATIONAL LANGUAGE SUPPORT USING A MULTI-LANGUAGE PROPERTY FILE 有权
    使用多语言财产文件的国家语言支持的方法,系统和计算机程序产品

    公开(公告)号:US20080275693A1

    公开(公告)日:2008-11-06

    申请号:US12174937

    申请日:2008-07-17

    IPC分类号: G06F17/20

    CPC分类号: G06F17/2217 G06F9/454

    摘要: A method, system, and computer program product for national language support. National language support for an application is provided by recording translations of a text string in corresponding different languages in a single property file so as to allow display of the translations in the property file. One of the translations of the text string recorded in the property file is selected for use by an application based on a locale associated with the execution of the application and the selected one of the translations is used in the execution of the application.

    摘要翻译: 一种用于国家语言支持的方法,系统和计算机程序产品。 通过在单个属性文件中记录相应不同语言的文本字符串的翻译来提供对应用程序的国家语言支持,以便允许在属性文件中显示翻译。 选择在属性文件中记录的文本字符串的翻译之一,以供应用程序基于与应用程序的执行相关联的区域设置使用,并且所选择的一个翻译用于应用程序的执行。

    Cascading Authentication System
    28.
    发明申请
    Cascading Authentication System 有权
    级联认证系统

    公开(公告)号:US20080271117A1

    公开(公告)日:2008-10-30

    申请号:US11741516

    申请日:2007-04-27

    IPC分类号: H04L9/32

    摘要: Generally speaking, systems, methods and media for authenticating a user to a server based on previous authentications to other servers are disclosed. Embodiments of a method for authenticating a user to a server may include receiving a request to authenticate the user to the server and determining whether authenticating the user requires matching an authentication plan. If a plan is required, the method may also include accessing a stored authentication plan with authentication records each having expected information relating to user access to a different server. The method may also include receiving an indication of the user's current authentication plan from an authentication store where the plan has authorization records each having current information relating to user access. Embodiments of the method may also include comparing the stored authentication plan with the received current authentication plan to determine whether they match and, in response to a match, authenticating the user.

    摘要翻译: 一般来说,公开了基于对其他服务器的先前认证来向用户认证用户的系统,方法和媒体。 用于将用户认证给服务器的方法的实施例可以包括:接收对服务器认证用户的请求,并确定是否认证用户需要匹配认证计划。 如果需要计划,该方法还可以包括访问存储的认证计划,其中认证记录各自具有与用户对不同服务器的访问有关的预期信息。 该方法还可以包括从认证存储器接收用户当前认证计划的指示,其中该计划具有每个具有与用户访问有关的当前信息的授权记录。 该方法的实施例还可以包括将所存储的认证计划与所接收的当前认证计划进行比较,以确定它们是否匹配,并且响应于匹配来验证用户。

    PROVIDING PREFERRED TREATMENT BASED ON PREFERRED CONDUCT
    29.
    发明申请
    PROVIDING PREFERRED TREATMENT BASED ON PREFERRED CONDUCT 审中-公开
    根据优先行动提供优先治疗

    公开(公告)号:US20080208683A1

    公开(公告)日:2008-08-28

    申请号:US11679453

    申请日:2007-02-27

    IPC分类号: G06Q30/00

    CPC分类号: G06Q30/0277 G06Q30/02

    摘要: A method, system and computer program product for encouraging a virtual world user to perform a conduct are disclosed. According an embodiment, a method for encouraging a virtual world user to perform a conduct comprises: monitoring the virtual world user with respect to the conduct; and providing an infrastructural treatment to the virtual world user based on an amount of the conduct performed by the virtual world user.

    摘要翻译: 公开了一种用于鼓励虚拟世界用户执行行为的方法,系统和计算机程序产品。 根据实施例,一种用于鼓励虚拟世界用户执行行为的方法包括:针对该行为监视虚拟世界用户; 以及基于由虚拟世界用户执行的行为量向虚拟世界用户提供基础设施处理。